US8116451B2 - Key validation scheme - Google Patents

Key validation scheme Download PDF

Info

Publication number
US8116451B2
US8116451B2 US11/705,020 US70502007A US8116451B2 US 8116451 B2 US8116451 B2 US 8116451B2 US 70502007 A US70502007 A US 70502007A US 8116451 B2 US8116451 B2 US 8116451B2
Authority
US
United States
Prior art keywords
public key
correspondent
key
curve
computer readable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related, expires
Application number
US11/705,020
Other versions
US20070147607A1 (en
Inventor
Donald B. Johnson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Malikie Innovations Ltd
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/CA1998/000959 external-priority patent/WO1999020020A1/en
Application filed by Certicom Corp filed Critical Certicom Corp
Priority to US11/705,020 priority Critical patent/US8116451B2/en
Publication of US20070147607A1 publication Critical patent/US20070147607A1/en
Assigned to CERTICOM CORP. reassignment CERTICOM CORP. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: JOHNSON, DONALD B.
Priority to US13/244,880 priority patent/US8594324B2/en
Application granted granted Critical
Publication of US8116451B2 publication Critical patent/US8116451B2/en
Priority to US14/089,358 priority patent/US20140344576A1/en
Adjusted expiration legal-status Critical
Assigned to MALIKIE INNOVATIONS LIMITED reassignment MALIKIE INNOVATIONS LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLACKBERRY LIMITED
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Definitions

  • the present invention relates to secure communication systems and in particular to schemes for validating parameters and keys in such systems.
  • Secure data communications systems are used to transfer information between a pair of correspondents. At least part of the information that is exchanged is enciphered by a predetermined mathematical operation by the sender. The recipient may then perform a complimentary mathematical operation to decipher the information.
  • public key or symmetric key systems there are certain parameters that must be known beforehand between the correspondents. For example, various schemes and protocols have been devised to validate the senders public key, the identity of the sender and the like. The security or validity of these systems is dependent on whether the signature is a valid signature and this is only the case if system parameters if any are valid, the public key is valid and the signature verifies. Furthermore, an asymmetric system is secure only if system parameters if any are valid, the enciphering public key is valid, the symmetric key is formatted as specified and the symmetric key recovery checks for format validity.
  • a key agreement protocol is secure only if the system parameters, if any, are valid, the key agreement public keys are valid, and the shared secret and symmetric key is derived as specified in a standard. In all of these it is assumed that the public key or symmetric key, i.e., the shared secret, is derived and valid as specified in the protocol scheme. Problems, however, will arise if these parameters are either bogus or defective in some way.
  • the following scenarios may illustrate the implications of a defect in one or more parameters of a public key cryptographic system.
  • digital signatures are used to indicate the authenticity of a sender.
  • a Recipient A receives a certified public key from a Sender B, then A verifies the certificate, next B sends A a signed message for which A is able to verify the signature and thus assume that further communication is acceptable.
  • B has deliberately corrupted the public key then the Recipient A has no way of distinguishing this invalid public key.
  • a Participant C generates a key pair and then subsequently receives a public key certificate, the Participant C then sends the certificate and a subsequent signed message to B under the assumption that the public key contained in the certificate is valid.
  • the participant B can then determine key information for C.
  • Correspondent A may inadvertently send its symmetric key to the wrong party. For example, if Correspondent A receives a certified public key from a Sender B, the certificate is verified by A who then sends a public key enciphered
  • one of the correspondents receives a certified public key from B and sends B A's certified public key.
  • Each of A and B verify the other's certificate and agree upon a symmetric key. In this scenario A is compromised twice.
  • the owner of the private key knows everything about the private key and hence can validate the private key for correctness. However, should a third party send the owner system a public key, a question arises as to whether the received key conforms to the arithmetic requirements for a public key or the operations using the claimed public key is a secure crypto operation. Unless the owner system performs a check it is unlikely to know for certain and then only by the owner.
  • This invention seeks to provide an improved validation in a secure communication system. Furthermore the invention seeks to allow such a validation to be performed by anyone at anytime using only public information.
  • a further step provides for the verification of the system parameters.
  • a still further step provides for including within a certificate information indicative of the claimed public key having been validated for arithmetic conformance with the algorithm and, where appropriate, the amount of validation performed.
  • FIG. 1 is a schematic representation of a communication system.
  • a data communication system 10 includes a pair of correspondents designated as a sender 12 and a recipient 14 who are connected by communication channel 16 .
  • Each of the correspondents 12 , 14 includes an encryption unit 18 , 20 respectively that may process digital information and prepare it for transmission through the channel 16 .
  • the system 10 may include a certification authority 22 .
  • Embodiments of the invention shall be described with reference to the following aspects of public key algorithms.
  • Key agreement has six routines which are defined as system parameter generation, system parameter validation, key pair generation, public key validation, shared secret derivation and symmetric key derivation.
  • routines In the key validation step, anyone at anytime can validate a public key using only public information. These routines validate the range and order of the public key. If a public key validates, it means that an associated private key can logically exist, although it does not prove it actually does exist.
  • RSA or Rabin signatures there are generally three routines, namely key pair generation, signature generation and signature verification.
  • n should be a composite number thus if n is prime the transformation is easily invertible and hence is completely insecure.
  • the fact that n should be composite can be validated by running the Miller-Rabin probable prime test expecting it to actually prove that n is composite.
  • An additional test for validating the modulus n is based on knowing that n is supposed to be the product of two large primes and is supposed to be hard to factor. Therefore attempt to factor it in some simple way, expecting it to fail. For example calculate GCD (n, i) where i runs through all the small odd primes up to a certain limit, say the first 50K odd primes.
  • n p and q are not supposed to be too close in value therefore assume they are and try to factor n. Use the square root of n as a starting guess for p and q. Then let p decrease while q increases and determine if n can be factored up to a predetermined limit. Furthermore we know for a set of RSA moduli, no prime should repeat therefore given a set of RSA moduli n1, n2 the GCD (ni, nj) can be calculated to ensure the results all equal one.
  • Offline tests as described above have their limitations. These tests may be extended since the owner of the parameters knows particular information, for example the factorization of n. Thus the owner may be used as an online oracle. By determining if the answers to these questions asked of the oracle are incorrect anyone may declare public key invalid.
  • the validater can form arbitrary known pseudosquares by multiplying a known pseudosquare by a square modulo the modulus. The result will be a value that the validater knows is a pseudosquare.
  • This third type of value t (known pseudosquare) can be asked of the owner and now likes by the owner saying that some pseudosquares are squares can be detected by the validater.
  • the challenge can send the claimed owner some dummy messages to sign.
  • the owner of the private key can verify that they are dummy messages, sign them, and return them to the challenger. This is an online probabilistic oracle test that d exists.
  • the field size, EC defined by (a, b) and point P are primary parameters.

Abstract

A system and method for validating digital information transmitted by one correspondent to another in a data communication system. The method comprising the steps of generating a public key in accordance with a predetermined, generating a public key in accordance with a predetermined cryptographic scheme having predetermined arithmetic properties and system parameters. The verifying said public key conforms to said arithmetic properties of said scheme, transmitting said verified public key to a recipient.

Description

CROSS REFERENCE TO RELATED APPLICATIONS
This application is a continuation of U.S. patent application Ser. No. 10/181,356 filed on Jul. 17, 2002, now U.S. Pat. No. 7,215,773, which is a national entry of PCT Application No. PCT/CA98/00959 filed on Oct. 14, 1998 which claims priority from U.S. application Ser. No. 08/949,781 filed on Oct. 14, 1997, wherein the contents of each are hereby incorporated by reference.
TECHNICAL FIELD
The present invention relates to secure communication systems and in particular to schemes for validating parameters and keys in such systems.
BACKGROUND OF THE INVENTION
Secure data communications systems are used to transfer information between a pair of correspondents. At least part of the information that is exchanged is enciphered by a predetermined mathematical operation by the sender. The recipient may then perform a complimentary mathematical operation to decipher the information. For public key or symmetric key systems, there are certain parameters that must be known beforehand between the correspondents. For example, various schemes and protocols have been devised to validate the senders public key, the identity of the sender and the like. The security or validity of these systems is dependent on whether the signature is a valid signature and this is only the case if system parameters if any are valid, the public key is valid and the signature verifies. Furthermore, an asymmetric system is secure only if system parameters if any are valid, the enciphering public key is valid, the symmetric key is formatted as specified and the symmetric key recovery checks for format validity.
On the other hand a key agreement protocol is secure only if the system parameters, if any, are valid, the key agreement public keys are valid, and the shared secret and symmetric key is derived as specified in a standard. In all of these it is assumed that the public key or symmetric key, i.e., the shared secret, is derived and valid as specified in the protocol scheme. Problems, however, will arise if these parameters are either bogus or defective in some way.
The following scenarios may illustrate the implications of a defect in one or more parameters of a public key cryptographic system. For example digital signatures are used to indicate the authenticity of a sender. Thus if a Recipient A receives a certified public key from a Sender B, then A verifies the certificate, next B sends A a signed message for which A is able to verify the signature and thus assume that further communication is acceptable. In this scenario, however, if B has deliberately corrupted the public key then the Recipient A has no way of distinguishing this invalid public key. Similarly, a Participant C generates a key pair and then subsequently receives a public key certificate, the Participant C then sends the certificate and a subsequent signed message to B under the assumption that the public key contained in the certificate is valid. The participant B can then determine key information for C. Both the above scenarios describe possible problems arising from utilizing unauthenticated parameters in signature verification.
In key transport protocols a Correspondent A may inadvertently send its symmetric key to the wrong party. For example, if Correspondent A receives a certified public key from a Sender B, the certificate is verified by A who then sends a public key enciphered
symmetric key and a symmetric key enciphered message to B, thus A is compromised. Conversely, if one of the correspondents C generates a key pair and gets a public key certificate which is subsequently sent to A who public key enciphers a symmetric key and message and sends it back to C, thus, in this case, C is compromised.
In key agreement protocols, one of the correspondents, A for example, receives a certified public key from B and sends B A's certified public key. Each of A and B verify the other's certificate and agree upon a symmetric key. In this scenario A is compromised twice.
It may be seen from the above scenarios that although public key systems are secure the security of the system relies to a large extent on one or both of the correspondents relying on the fact that a claimed given key is in fact the given key for the particular algorithm being used. Typically the recipients receive a string of bits and then make the assumption that this string of bits really represents a key as claimed. This is particularly a problem for a symmetric key system where typically any bit string of the right size may be interpreted as a key. If a bit in the key is flipped, it may still be interpreted as a key, and may still produce a valid crypto operation except that it is the wrong key.
In an asymmetric private key system the owner of the private key knows everything about the private key and hence can validate the private key for correctness. However, should a third party send the owner system a public key, a question arises as to whether the received key conforms to the arithmetic requirements for a public key or the operations using the claimed public key is a secure crypto operation. Unless the owner system performs a check it is unlikely to know for certain and then only by the owner.
From the above it may be seen that key establishment may be insecure. In a paper written by Lim and Lee presented at Crypto '97, this problem was demonstrated in context of the Diffie-Heliman scheme using a bogus public key that did not have the correct order and thus one party was able to find information about the other party's private key. In the RSA or Rabin scheme, which gets its security from the difficulty of factoring large numbers, the public and private keys are functions of a pair of large prime numbers. The keys are generated from the product of two random large prime numbers. Suppose, however, that n is a prime instead of the products of two primes then phi(n)=n−1 so anyone can determine d from the bogus “public key” (n,e). These are just examples of the problems a user of a public key can get into if they cannot validate the arithmetic properties of a claimed public key for conformance with the requirements of the algorithm.
SUMMARY OF THE INVENTION
This invention seeks to provide an improved validation in a secure communication system. Furthermore the invention seeks to allow such a validation to be performed by anyone at anytime using only public information.
In accordance with this invention there is provided a method of validating digital signatures in a public key communication system, said method comprising the steps of:
verifying the arithmetic property the public key conforms to the system algorithm; and
verifying said digital signature.
A further step provides for the verification of the system parameters.
A still further step provides for including within a certificate information indicative of the claimed public key having been validated for arithmetic conformance with the algorithm and, where appropriate, the amount of validation performed.
BRIEF DESCRIPTION OF THE DRAWINGS
Embodiments of the present invention will now be described by way of example only with reference the accompanying drawings in which:
FIG. 1 is a schematic representation of a communication system.
DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT
Referring to FIG. 1 a data communication system 10 includes a pair of correspondents designated as a sender 12 and a recipient 14 who are connected by communication channel 16. Each of the correspondents 12, 14 includes an encryption unit 18, 20 respectively that may process digital information and prepare it for transmission through the channel 16. In addition the system 10 may include a certification authority 22.
Embodiments of the invention shall be described with reference to the following aspects of public key algorithms. Key agreement has six routines which are defined as system parameter generation, system parameter validation, key pair generation, public key validation, shared secret derivation and symmetric key derivation. In the key validation step, anyone at anytime can validate a public key using only public information. These routines validate the range and order of the public key. If a public key validates, it means that an associated private key can logically exist, although it does not prove it actually does exist.
For an elliptic curve Digital Signature Algorithm (ECDSA) there are also six routines, defined as system parameter generation, system parameter validation, key pair generation, public key validation, signature generation and signature verification. On the other hand a first type of DSA has four routines, namely system parameter generation, key pair generation, signature generation and signature verification. In a more recent DSA has five routines, namely, system parameter generation, (implicit) system parameter validation, key pair generation, signature generation and signature verification. In order to provide key validation the DSA parameters p, q and g are assumed to have already been validated. The public key=gx mod p, where x is the private key. The range of y is validated to ensure 1<y<p and the order of y is validated to ensure yq mod p=1. These tests ensure that a claimed DSA public key meets the arithmetic requirements of such a key. They can be performed by anyone at anytime using only public information.
In RSA or Rabin signatures there are generally three routines, namely key pair generation, signature generation and signature verification. Validating an RSA public key (n, e) involves three steps. Firstly validate e, secondly validate n and thirdly validate e and n are consistent with each other. In order to validate the public exponent e, use of made of the fact that the exponent 2<=e<=2(k-160) where k is the length of the modulus n. The requirement that this range be as it is specified is specifically to allow this check. If e>2 then e should be odd. Furthermore, if for a closed network, it is known that the public exponent e must all meet other criteria, e.g., it must be =3 or 65537 or be a random number larger than 65537, these checks can also be done to further confirm the validity of the key. These checks may be incorporated as part of the specification of an RSA public key partial validation routine. Even though the above test for e appears trivial, this test ensures that e was selected before d as intended by the RSA/Rabin algorithm since, it may be shown that de=1 mod (lcm(p−1,q−1) and there are at least 160 high order zeroes in e when compared with modulus n, and this is infeasible to achieve by selecting d first.
In order to validate the modulus n, the sizes of n may be determined. It is known that n is supposed to contain exactly (1,024 plus 128s) bits, where s=0, 1, 2, 3 . . . etc. This can be easily validated and can be part of a partial key validation. Determining whether the modulus n is odd given that n is supposed to be the product of two primes and that all primes after 2 are odd may perform a further validation of the modulus n. Therefore the product of odd numbers is odd so n should be odd. Furthermore, for Rabin when e=2 we know p should be equal to 3 mod n and q should be 7 mod 8. This means n=pq should be =21 mod 8=5 mod 8. This can be validated by ensuring that if e=2, then n=5 mod 8. Furthermore, we know n should not be a perfect power thus this ensures there be two distinctive prime factors and this can be validated by a simple check as documented in the Handbook of Applied Cryptography by Menezes, van Oorschot, and Vanstone.
It is also known that n should be a composite number thus if n is prime the transformation is easily invertible and hence is completely insecure. The fact that n should be composite can be validated by running the Miller-Rabin probable prime test expecting it to actually prove that n is composite. An additional test for validating the modulus n is based on knowing that n is supposed to be the product of two large primes and is supposed to be hard to factor. Therefore attempt to factor it in some simple way, expecting it to fail. For example calculate GCD (n, i) where i runs through all the small odd primes up to a certain limit, say the first 50K odd primes.
From the previous two tests above, it may be seen from the former that at least one factor must be of a size of half the bits of the modulus or less. From the latter it may be seen that each factor must be larger than the largest prime tested. Furthermore there are now only a limited number of potential factors (p, q, r, . . . ) depending on the size of the largest prime test.
The multiple tests above in combination have a synergistic effect. The goal of which is to greatly reduce the freedom of action of an adversary. Even if an attack is not totally impossible, partial key validation can make an attack much more difficult, hopefully infeasible or at least uneconomical.
Furthermore in validating the modulus n, p and q are not supposed to be too close in value therefore assume they are and try to factor n. Use the square root of n as a starting guess for p and q. Then let p decrease while q increases and determine if n can be factored up to a predetermined limit. Furthermore we know for a set of RSA moduli, no prime should repeat therefore given a set of RSA moduli n1, n2 the GCD (ni, nj) can be calculated to ensure the results all equal one.
Offline tests as described above have their limitations. These tests may be extended since the owner of the parameters knows particular information, for example the factorization of n. Thus the owner may be used as an online oracle. By determining if the answers to these questions asked of the oracle are incorrect anyone may declare public key invalid.
It is shown in the Handbook of Applied Cryptography Vanstone et. al. That the owner can take square roots mod n, but others cannot. The validater can determine if a random number mod n has a Jacobi symbol 1 or −1, then half are 1 and the other half are −1. If 1, then number is either a square or not a square, again half each. Validater can square a number mod n. A square always has Jacobi symbol=1.
The validater selects either a known square u or a random element r with Jacobi symbol=1. Asks owner “If this is a square?” for these two types of elements. The owner responds either Yes or No. If u was selected, the owner must say Yes, else key modulus is invalid. If r was selected the owner should say Yes about ½ the time and No about ½ the time, else key modulus is invalid.
This is repeated a number of times to be confident. If the Validater gave the owner all squares, owner should always respond Yes. If the Validater gave the owner all random elements with Jacobi Symbol=1, owner should respond ½ of the time Yes and ½ of the time No. Owner of bogus key only knows that at least half the answers should be Yes. However, owner of the private key knows the factorization of n, they know the squares and thus just need to lie about the pseudosquares, saying some are squares, in order to fool the validater. What is needed is a way for the validater to ask the “Is this a square?” question using a known pseudosquare. Normally, determining if a number is a pseudosquare for a given modulus without knowing the factorization of the modulus is an infeasible problem, however, the owner must respond to the above noted questions with an answer that says that some of the Jacobi=1 numbers are pseudosquares. The validater can form arbitrary known pseudosquares by multiplying a known pseudosquare by a square modulo the modulus. The result will be a value that the validater knows is a pseudosquare. This third type of value t (known pseudosquare) can be asked of the owner and now likes by the owner saying that some pseudosquares are squares can be detected by the validater.
In order to validate e and n together GCD (e, p−1)=1 and GCD (e, q−1)=1. If e is odd, we know p should not be of form xe+1 for some integer x and q should not be of form ye+1 for some integer y. If both p and q are bad then n should not be of form xye2+xe+ye+1 and n≠mod e.
A further method of validating e and n together. It is known that the GCD(e,phi(n)) should be 1. If it is known that phi (n)=(p−1)(q−1), then this is two equations in two unknowns and therefore the validater can factor n.
Assuming the other requirements on a key pair are met, the reason GCD (e,phi(n))=1 is needed is to ensure the operation using e is a one-to-one (invertible) function. Else, the operation using e is many-to-one. If the operation using is many-to-one then d (the inverse of e) does not exist, at least as normally conceived. The owner should give evidence that d actually exists, but the question should not be under the private key owner's control, that is, a self-signed certificate request may not be enough evidence.
The challenge can send the claimed owner some dummy messages to sign. The owner of the private key can verify that they are dummy messages, sign them, and return them to the challenger. This is an online probabilistic oracle test that d exists.
Thus anyone can do offline validation at any time. Anyone can do online validation if owner is online. Owner can do offline and online validation to assure him/herself public key is valid. CA can do online validation and tell others exactly what and how much it validated in the public key certificate.
In the ECDSA the system parameters are field size q=p or 2m. An optional seed that generates (a,b) with (a,b) defining an elliptic curve other Fq, P a distinguished point on the curve, n, the large prime order of P, h, the cofactor such that the order of curve is hn. The field size, EC defined by (a, b) and point P are primary parameters.
It is important to verify not only the EC system parameters but also the EC public key. For example, given an elliptic curve public key Q, check that Q is on E. In key agreement, and utilizing a prime order curve, then we do not need to check the order of Q since Q certainly has the correct order if it is on the curve. Checking that Q is on the curve is important since an erroneous key may give away the private key a in computing aQ, if Q is not on the curve. Verifying the public key is on the curve may be achieved by substitution into the curve or testing.
Thus it may be seen that key validation may reduce exposure to attacks and help detect inadvertent errors and is also is a valuable service for a CA to perform. Those of ordinary skill in the art will appreciate that the above techniques and methods may be implemented on a suitable processor to carry out the steps of the invention. In addition although the various methods described are conveniently implemented in a general purpose computer selectively activated or reconfigured by software, one of ordinary skill in the art would also recognize that such methods may be carried out in hardware, in firmware or in more specialized apparatus constructed to perform the required method steps.

Claims (31)

I claim:
1. A computer-based method for validating digital information transmitted in a data communication system between a pair of correspondents, said method being performed by a correspondent in said data communication system, the correspondent having a cryptographic module; said method comprising the steps of:
a) said correspondent obtaining an elliptic curve public key generated from a corresponding private key in accordance with an elliptic curve cryptographic scheme, said scheme conforming to a predetermined arithmetic algorithm and said scheme conforming to defined system parameters including an elliptic curve defined over a finite field;
b) upon obtaining said public key, said cryptographic module employing a processor to verify that said public key is a point lying on said curve;
c) if said processor verifies said public key is a point lying on said curve, said cryptographic module producing an output indicating said verification; and
d) said correspondent accepting messages utilising said public key upon obtaining said output indicating said verification.
2. A method according to claim 1 wherein verification that said point is on said curve is performed by said cryptographic module substituting said point in said curve.
3. A method according to claim 1 wherein said correspondent is a certifying authority.
4. A method according to claim 3 further comprising the step of incorporating within a certificate an indication that said public key has been verified.
5. A method according to claim 2 wherein said curve is of prime order.
6. A method according to claim 5 wherein said accepting messages utilising said public key occurs during a key agreement protocol.
7. A method according to claim 6 wherein said cryptographic scheme conforms to the Elliptic Curve Digital Signature Algorithm (ECDSA).
8. A method according to claim 7 further comprising the step of verifying said system parameters.
9. A method according to claim 8 wherein said public key is utilised in combination with a symmetric key and said method further comprises the step of verifying said symmetric key is of a predetermined format.
10. A method according to claim 9 further comprising the step of enciphering said symmetric key with said public key.
11. A computer-based correspondent device in a data communication system, the correspondent having a cryptographic module including a hardware processor, said hardware processor being configured to validate digital information transmitted in the data communication system by performing steps comprising:
a) obtaining an elliptic curve public key generated from a corresponding private key in accordance with an elliptic curve cryptographic scheme, said scheme conforming to a predetermined arithmetic algorithm and said scheme conforming to defined system parameters including an elliptic curve defined over a finite field;
b) upon obtaining said public key, using the cryptographic module employing said hardware processor to verify said public key is a point lying on said curve;
c) if said hardware processor verifies public key is a point lying on said curve, the cryptographic module producing an output indicating said verification; and
d) accepting messages utilising said public key upon obtaining said output indicating said verification.
12. A correspondent according to claim 11 wherein verification that said point is on said curve is performed by said cryptographic module substituting said point in said curve.
13. A correspondent according to claim 11 wherein said correspondent is a certifying authority.
14. A correspondent according to claim 13 wherein said correspondent is further configured to incorporate within a certificate an indication that said public key has been verified.
15. A correspondent according to claim 12 wherein said curve is of prime order.
16. A correspondent according to claim 15 wherein said accepting messages utilising said public key occurs during a key agreement protocol.
17. A correspondent according to claim 16 wherein said cryptographic scheme conforms to the Elliptic Curve Digital Signature Algorithm (ECDSA).
18. A correspondent according to claim 17 wherein the correspondent is further configured to perform the step of verifying said system parameters.
19. A correspondent according to claim 18 wherein said correspondent is configured to utilize the public key in combination with a symmetric key, and wherein said correspondent is further configured to perform the step of verifying said symmetric key is of a predetermined format.
20. A correspondent according to claim 19 wherein said correspondent is further configured to perform the step of enciphering said symmetric key with said public key.
21. A non-transitory computer readable medium having stored thereon computer readable instructions for performing a method for validating digital information transmitted in a data communication system, said method being performed by a computer-based correspondent in said data communication system, the correspondent having a cryptographic module; said computer readable instructions comprising instructions for:
a) obtaining an elliptic curve public key generated from a corresponding private key in accordance with an elliptic curve cryptographic scheme, said scheme conforming to a predetermined arithmetic algorithm and said scheme conforming to defined system parameters including an elliptic curve defined over a finite field;
b) upon obtaining said public key, said cryptographic module verifying said public key is a point lying on said curve;
c) if said public key is a point lying on said curve, said cryptographic module producing an output indicating said verification; and
d) accepting messages utilising said public key upon obtaining said output indicating said verification.
22. A non-transitory computer readable medium according to claim 21 wherein verification that said point is on said curve is performed by said cryptographic module substituting said point in said curve.
23. A non-transitory computer readable medium according to claim 21 wherein said correspondent is a certifying authority.
24. A non-transitory computer readable medium according to claim 23 wherein said instructions further comprise instructions for performing the step of incorporating within a certificate an indication that said public key has been verified.
25. A non-transitory computer readable medium according to claim 22 wherein said curve is of prime order.
26. A non-transitory computer readable medium according to claim 25 wherein said accepting messages utilising said public key occurs during a key agreement protocol.
27. A non-transitory computer readable medium according to claim 26 wherein said cryptographic scheme conforms to the Elliptic Curve Digital Signature Algorithm (ECDSA).
28. A non-transitory computer readable medium according to claim 27 wherein said instructions further comprise instructions for performing the step of verifying said system parameters.
29. A non-transitory computer readable medium according to claim 28 wherein said public key is utilised in combination with a symmetric key and wherein said instructions further comprise instructions for performing the step of verifying said symmetric key is of a predetermined format.
30. A non-transitory computer readable medium according to claim 29 wherein said instructions further comprise instructions for performing the step of enciphering said symmetric key with said public key.
31. A non-transitory computer readable medium according to claim 21 wherein the non-transitory computer readable medium comprises either hardware or firmware.
US11/705,020 1998-10-14 2007-02-12 Key validation scheme Expired - Fee Related US8116451B2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US11/705,020 US8116451B2 (en) 1998-10-14 2007-02-12 Key validation scheme
US13/244,880 US8594324B2 (en) 1998-10-14 2011-09-26 Key validation scheme
US14/089,358 US20140344576A1 (en) 1998-10-14 2013-11-25 Key validation scheme

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
PCT/CA1998/000959 WO1999020020A1 (en) 1997-10-14 1998-10-14 Key validation scheme
US10/181,356 US7215773B1 (en) 1998-10-14 1998-10-14 Key validation scheme
US11/705,020 US8116451B2 (en) 1998-10-14 2007-02-12 Key validation scheme

Related Parent Applications (3)

Application Number Title Priority Date Filing Date
PCT/CA1998/000959 Continuation WO1999020020A1 (en) 1997-10-14 1998-10-14 Key validation scheme
US10/181,356 Continuation US7215773B1 (en) 1998-10-14 1998-10-14 Key validation scheme
US09/181,356 Continuation US6074272A (en) 1998-10-28 1998-10-28 Nursing pad bra liner

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/244,880 Continuation US8594324B2 (en) 1998-10-14 2011-09-26 Key validation scheme

Publications (2)

Publication Number Publication Date
US20070147607A1 US20070147607A1 (en) 2007-06-28
US8116451B2 true US8116451B2 (en) 2012-02-14

Family

ID=38009119

Family Applications (4)

Application Number Title Priority Date Filing Date
US10/181,356 Expired - Fee Related US7215773B1 (en) 1998-10-14 1998-10-14 Key validation scheme
US11/705,020 Expired - Fee Related US8116451B2 (en) 1998-10-14 2007-02-12 Key validation scheme
US13/244,880 Expired - Fee Related US8594324B2 (en) 1998-10-14 2011-09-26 Key validation scheme
US14/089,358 Abandoned US20140344576A1 (en) 1998-10-14 2013-11-25 Key validation scheme

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/181,356 Expired - Fee Related US7215773B1 (en) 1998-10-14 1998-10-14 Key validation scheme

Family Applications After (2)

Application Number Title Priority Date Filing Date
US13/244,880 Expired - Fee Related US8594324B2 (en) 1998-10-14 2011-09-26 Key validation scheme
US14/089,358 Abandoned US20140344576A1 (en) 1998-10-14 2013-11-25 Key validation scheme

Country Status (1)

Country Link
US (4) US7215773B1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361852B2 (en) 2017-03-08 2019-07-23 Bank Of America Corporation Secure verification system
US10374808B2 (en) 2017-03-08 2019-08-06 Bank Of America Corporation Verification system for creating a secure link
US10425417B2 (en) 2017-03-08 2019-09-24 Bank Of America Corporation Certificate system for verifying authorized and unauthorized secure sessions
US10432595B2 (en) 2017-03-08 2019-10-01 Bank Of America Corporation Secure session creation system utililizing multiple keys
US10637848B2 (en) 2016-12-07 2020-04-28 Electronics And Telecommunications Research Institute Apparatus for supporting authentication between devices in resource-constrained environment and method for the same

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7567669B2 (en) 1996-05-17 2009-07-28 Certicom Corp. Strengthened public key protocol
US7215773B1 (en) * 1998-10-14 2007-05-08 Certicom.Corp. Key validation scheme
WO2003041338A1 (en) * 2001-11-06 2003-05-15 International Business Machines Corporation Method and system for the supply of data, transactions and electronic voting
JP4304362B2 (en) * 2002-06-25 2009-07-29 日本電気株式会社 PKI-compliant certificate confirmation processing method and apparatus, and PKI-compliant certificate confirmation processing program
DE102006060760A1 (en) * 2006-09-29 2008-04-10 Siemens Ag Subscribers authenticating method for radio frequency identification communication system, involves encrypting calculated response and certificate associated with subscriber in randomized manner, and decrypting and authenticating response
US8442216B2 (en) * 2007-10-30 2013-05-14 Certicom Corp. Fault detection in exponentiation and point multiplication operations using a montgomery ladder
CN101807997B (en) * 2010-04-28 2012-08-22 中国工商银行股份有限公司 Device and method for generating transmission key
WO2012003586A1 (en) 2010-07-08 2012-01-12 Certicom Corp. System and method for performing device authentication using key agreement
WO2012044995A1 (en) 2010-10-01 2012-04-05 Huawei Technologies Co., Ltd. Lightweight secure neighbor discovery protocol for low-power and lossy networks
FR3005186B1 (en) * 2013-04-30 2017-03-10 Oberthur Technologies PROJECT FOR VALIDATION OF A CRYPTOGRAPHIC PARAMETER, AND CORRESPONDING DEVICE
FR3015076B1 (en) * 2013-12-17 2016-02-05 Oberthur Technologies GENERATION OF CRYPTOGRAPHIC KEYS
US9369287B1 (en) 2015-01-27 2016-06-14 Seyed Amin Ghorashi Sarvestani System and method for applying a digital signature and authenticating physical documents
WO2016126665A1 (en) 2015-02-04 2016-08-11 Vatbox, Ltd. A system and methods for extracting document images from images featuring multiple documents
US10015017B2 (en) 2015-04-09 2018-07-03 Qualcomm Incorporated Proof of work based user identification system
US10387561B2 (en) 2015-11-29 2019-08-20 Vatbox, Ltd. System and method for obtaining reissues of electronic documents lacking required data
US11138372B2 (en) 2015-11-29 2021-10-05 Vatbox, Ltd. System and method for reporting based on electronic documents
EP3380958A4 (en) * 2015-11-29 2019-05-01 Vatbox, Ltd. System and method for automatic validation
US10558880B2 (en) 2015-11-29 2020-02-11 Vatbox, Ltd. System and method for finding evidencing electronic documents based on unstructured data
US10509811B2 (en) 2015-11-29 2019-12-17 Vatbox, Ltd. System and method for improved analysis of travel-indicating unstructured electronic documents

Citations (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4351982A (en) 1980-12-15 1982-09-28 Racal-Milgo, Inc. RSA Public-key data encryption system having large random prime number generating microprocessor or the like
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4633036A (en) 1984-05-31 1986-12-30 Martin E. Hellman Method and apparatus for use in public-key data encryption system
US4868877A (en) 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
EP0383985A1 (en) 1989-02-24 1990-08-29 Claus Peter Prof. Dr. Schnorr Method for subscriber identification and for generation and verification of electronic signatures in a data exchange system
US4956863A (en) 1989-04-17 1990-09-11 Trw Inc. Cryptographic method and apparatus for public key exchange with authentication
JPH04191787A (en) 1990-11-26 1992-07-10 Matsushita Electric Ind Co Ltd Disclosure key producing method and disclosure key generating system
US5146500A (en) 1991-03-14 1992-09-08 Omnisec A.G. Public key cryptographic system using elliptic curves over rings
US5150411A (en) 1990-10-24 1992-09-22 Omnisec Cryptographic system allowing encrypted communication between users with a secure mutual cipher key determined without user interaction
US5159632A (en) 1991-09-17 1992-10-27 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
EP0535863A2 (en) 1991-10-02 1993-04-07 AT&T Corp. A cryptographic protocol for secure communications
EP0535853A1 (en) 1991-10-04 1993-04-07 Moore Business Forms, Inc. Bifolded mailer with return envelope, and method and intermediate for forming same
US5271061A (en) 1991-09-17 1993-12-14 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5272755A (en) 1991-06-28 1993-12-21 Matsushita Electric Industrial Co., Ltd. Public key cryptosystem with an elliptic curve
JPH0643808A (en) 1992-07-27 1994-02-18 Matsushita Electric Ind Co Ltd Computing element in finite exchangeable group
US5299263A (en) 1993-03-04 1994-03-29 Bell Communications Research, Inc. Two-way public key authentication and key agreement for low-cost terminals
US5351297A (en) 1991-06-28 1994-09-27 Matsushita Electric Industrial Co., Ltd. Method of privacy communication using elliptic curves
US5442707A (en) 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
JPH07326225A (en) 1994-05-31 1995-12-12 Sumitomo Electric Ind Ltd Anisotropic conductive material and connection structure for electric circuit member
US5497423A (en) 1993-06-18 1996-03-05 Matsushita Electric Industrial Co., Ltd. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
EP0735720A2 (en) 1995-03-31 1996-10-02 Pitney Bowes, Inc. Method for key distribution and verification in a key management system
US5600725A (en) 1993-08-17 1997-02-04 R3 Security Engineering Ag Digital signature method and key agreement method
US5625692A (en) 1995-01-23 1997-04-29 International Business Machines Corporation Method and system for a public key cryptosystem having proactive, robust, and recoverable distributed threshold secret sharing
US5627893A (en) 1992-12-22 1997-05-06 Telstra Corporation Limited Cryptographic method
US5666416A (en) 1995-10-24 1997-09-09 Micali; Silvio Certificate revocation system
US5724425A (en) 1994-06-10 1998-03-03 Sun Microsystems, Inc. Method and apparatus for enhancing software security and distributing software
US5761305A (en) 1995-04-21 1998-06-02 Certicom Corporation Key agreement and transport protocol with implicit signatures
US5768388A (en) 1996-03-01 1998-06-16 Goldwasser; Shafi Time delayed key escrow
US5987131A (en) 1997-08-18 1999-11-16 Picturetel Corporation Cryptographic key exchange using pre-computation
US6141420A (en) 1994-07-29 2000-10-31 Certicom Corp. Elliptic curve encryption systems
US6192130B1 (en) 1998-06-19 2001-02-20 Entrust Technologies Limited Information security subscriber trust authority transfer system with private key history transfer
US6209091B1 (en) 1994-01-13 2001-03-27 Certco Inc. Multi-step digital signature method and system
US7215773B1 (en) 1998-10-14 2007-05-08 Certicom.Corp. Key validation scheme
US7567669B2 (en) * 1996-05-17 2009-07-28 Certicom Corp. Strengthened public key protocol

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5201000A (en) 1991-09-27 1993-04-06 International Business Machines Corporation Method for generating public and private key pairs without using a passphrase
GB9510035D0 (en) 1995-05-18 1995-08-02 Cryptech Systems Inc Strengthened public key protocols
JPH0962596A (en) 1995-08-25 1997-03-07 Hitachi Ltd Electronic mail system
US5796830A (en) * 1996-07-29 1998-08-18 International Business Machines Corporation Interoperable cryptographic key recovery system
US6782100B1 (en) * 1997-01-29 2004-08-24 Certicom Corp. Accelerated finite field operations on an elliptic curve
US6058188A (en) * 1997-07-24 2000-05-02 International Business Machines Corporation Method and apparatus for interoperable validation of key recovery information in a cryptographic system
WO2009013942A1 (en) 2007-07-25 2009-01-29 Soken Chemical & Engineering Co., Ltd. Dye-sensitized solar cell

Patent Citations (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4351982A (en) 1980-12-15 1982-09-28 Racal-Milgo, Inc. RSA Public-key data encryption system having large random prime number generating microprocessor or the like
US4633036A (en) 1984-05-31 1986-12-30 Martin E. Hellman Method and apparatus for use in public-key data encryption system
US4868877A (en) 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
EP0383985A1 (en) 1989-02-24 1990-08-29 Claus Peter Prof. Dr. Schnorr Method for subscriber identification and for generation and verification of electronic signatures in a data exchange system
EP0384475A1 (en) 1989-02-24 1990-08-29 Claus Peter Prof. Dr. Schnorr Method for subscriber identification and for the generation and verification of electronic signatures in a data exchange system
US4995082A (en) 1989-02-24 1991-02-19 Schnorr Claus P Method for identifying subscribers and for generating and verifying electronic signatures in a data exchange system
US4956863A (en) 1989-04-17 1990-09-11 Trw Inc. Cryptographic method and apparatus for public key exchange with authentication
US5150411A (en) 1990-10-24 1992-09-22 Omnisec Cryptographic system allowing encrypted communication between users with a secure mutual cipher key determined without user interaction
JPH04191787A (en) 1990-11-26 1992-07-10 Matsushita Electric Ind Co Ltd Disclosure key producing method and disclosure key generating system
US5146500A (en) 1991-03-14 1992-09-08 Omnisec A.G. Public key cryptographic system using elliptic curves over rings
EP0503119A1 (en) 1991-03-14 1992-09-16 Omnisec Ag Public key cryptographic system using elliptic curves over rings
US5351297A (en) 1991-06-28 1994-09-27 Matsushita Electric Industrial Co., Ltd. Method of privacy communication using elliptic curves
US5272755A (en) 1991-06-28 1993-12-21 Matsushita Electric Industrial Co., Ltd. Public key cryptosystem with an elliptic curve
US5463690A (en) 1991-09-17 1995-10-31 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5271061A (en) 1991-09-17 1993-12-14 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5159632A (en) 1991-09-17 1992-10-27 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5581616A (en) 1991-09-17 1996-12-03 Next Software, Inc. Method and apparatus for digital signature authentication
US5241599A (en) 1991-10-02 1993-08-31 At&T Bell Laboratories Cryptographic protocol for secure communications
EP0535863A2 (en) 1991-10-02 1993-04-07 AT&T Corp. A cryptographic protocol for secure communications
EP0535863B1 (en) 1991-10-02 2002-01-23 AT&T Corp. A cryptographic protocol for secure communications
EP0535853A1 (en) 1991-10-04 1993-04-07 Moore Business Forms, Inc. Bifolded mailer with return envelope, and method and intermediate for forming same
JPH0643808A (en) 1992-07-27 1994-02-18 Matsushita Electric Ind Co Ltd Computing element in finite exchangeable group
US5442707A (en) 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
US5627893A (en) 1992-12-22 1997-05-06 Telstra Corporation Limited Cryptographic method
US5299263A (en) 1993-03-04 1994-03-29 Bell Communications Research, Inc. Two-way public key authentication and key agreement for low-cost terminals
US5497423A (en) 1993-06-18 1996-03-05 Matsushita Electric Industrial Co., Ltd. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
US5600725A (en) 1993-08-17 1997-02-04 R3 Security Engineering Ag Digital signature method and key agreement method
US6209091B1 (en) 1994-01-13 2001-03-27 Certco Inc. Multi-step digital signature method and system
JPH07326225A (en) 1994-05-31 1995-12-12 Sumitomo Electric Ind Ltd Anisotropic conductive material and connection structure for electric circuit member
US5724425A (en) 1994-06-10 1998-03-03 Sun Microsystems, Inc. Method and apparatus for enhancing software security and distributing software
US6141420A (en) 1994-07-29 2000-10-31 Certicom Corp. Elliptic curve encryption systems
US5625692A (en) 1995-01-23 1997-04-29 International Business Machines Corporation Method and system for a public key cryptosystem having proactive, robust, and recoverable distributed threshold secret sharing
EP0735720A2 (en) 1995-03-31 1996-10-02 Pitney Bowes, Inc. Method for key distribution and verification in a key management system
US5661803A (en) 1995-03-31 1997-08-26 Pitney Bowes Inc. Method of token verification in a key management system
US5761305A (en) 1995-04-21 1998-06-02 Certicom Corporation Key agreement and transport protocol with implicit signatures
US5666416A (en) 1995-10-24 1997-09-09 Micali; Silvio Certificate revocation system
US5768388A (en) 1996-03-01 1998-06-16 Goldwasser; Shafi Time delayed key escrow
US7567669B2 (en) * 1996-05-17 2009-07-28 Certicom Corp. Strengthened public key protocol
US5987131A (en) 1997-08-18 1999-11-16 Picturetel Corporation Cryptographic key exchange using pre-computation
US6192130B1 (en) 1998-06-19 2001-02-20 Entrust Technologies Limited Information security subscriber trust authority transfer system with private key history transfer
US7215773B1 (en) 1998-10-14 2007-05-08 Certicom.Corp. Key validation scheme
US20070147607A1 (en) 1998-10-14 2007-06-28 Johnson Donald B Key validation scheme

Non-Patent Citations (18)

* Cited by examiner, † Cited by third party
Title
Abdalla, M. et al.; "DHIES: An Encryption System Based on the Diffie-Hellman Problem"; Sep. 18, 2001; pp. 1-25.
Agnew, G.B. et al.; "An Implementation of Elliptic Curve Cryptosystems Over F2155"; IEEE Journal on Selected Areas in Communications: Jun. 1993: pp. 804 to 813; vol. 11, No. 5: IEEE: New York: U.S.A.
Arazi, B; Integrating a Key Distribution Procedure into the Digital Signature Standard; Electronics Letters, May 27, 1993; vol. 29, No. 11.
Balenson, D. et al.; "Privacy Enhancement for Internet Electronic Mail: Part III: Algorithms, Modes and Identifiers"; RFC 1423; Sec. 4.1.1: RSA Keys; Feb. 1993.
Bender, A. et al.; "On the Implementation of Elliptic Curve Cryptosystems"; Proceedings on Advances In Cryptology: Jul. 1989; pp. 186 to 192.
Coffey, T. et al.; "Logic for verifying public-key cryptographic protocols"; IEEE Proceedings: Computers and Digital Techniques; Jan. 1997; pp. 28-32; vol. 144, No. 1.
Gunther C. G. et al.; "An Identity-Based Key-Exchange Protocol": Advances In Cryptology-Eurocrypt '89: 1990, LNCS 434: pp. 29 to 37: Springer-Verlag, Germany.
Horbach, Christian; Search Report from European Application No. 10186311.5; search completed Dec. 13, 2010.
Koblitz, N.; A Course in Number Theory and Cryptography; Ch. VI. Elliptic Curves; 1994; Springer-Verlag, New York.
Lim, C. H. and Lee, P.J.; "A Key Recovery Attack on Discrete Log-based Schemes Using a Prime Order Subgroup"; Advances in Cryptology-Crypto '97, Aug. 17-21; pp. 249-263; Springer-Verlag.
Menezes, A. et al.: IEEE P1363 Standard, Elliptic Curve Systems (Draft 2), Part 6: Standard for RSA, Diffie-Hellman and Related Public-Key Cryptography: dated Oct. 30, 1994, published as early as Nov. 1, 1994.
Pohlig, S.C. et al.; "An Improved Algorithm for Computing Logarithms over GP(p) and Its Cryptographic Significance"; IEEE Transactions on Information Theory; Jan. 1, 1978; pp. 106 to 110; vol. IT-24, No. 1; IEEE; ISSN: 0018-9448.
Schneier, Applied Cryptography, 1st Ed; pp. 144 to 145; 1994; John Wiley & Sons.
Schneier, Applied Cryptography, 2nd Ed; pp. 476 to 479, 480, 481, 513 to 525; Oct. 1985; John Wiley & Son.
Schneier, B.; Applied Cryptography Protocols, Algorithms, and Source Code in C; 2nd ed.; Oct. 1995; pp. 513-525, 480-481; Wiley.
Schnorr, C.P.; "Efficient Signature Generation By Smart Cards"; Journal of Cryptology, 4: 1991; pp. 161 to 174, Springer-Verlag, New York.
Schroeppel, R. et al.; "Fast Key Exchange with Elliptic Curve Systems"; Mar. 31, 1995, pp. 1-9.
Van Tilborg, H.; "Elliptic Curve Cryptosystems; Too Good to be True?"; Nieuw Archief Voor Wiskunde; Sep. 2001; pp. 220-225; vol. 2, No. 3; Stichting Mathematisch Centrum.

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10637848B2 (en) 2016-12-07 2020-04-28 Electronics And Telecommunications Research Institute Apparatus for supporting authentication between devices in resource-constrained environment and method for the same
US10361852B2 (en) 2017-03-08 2019-07-23 Bank Of America Corporation Secure verification system
US10374808B2 (en) 2017-03-08 2019-08-06 Bank Of America Corporation Verification system for creating a secure link
US10425417B2 (en) 2017-03-08 2019-09-24 Bank Of America Corporation Certificate system for verifying authorized and unauthorized secure sessions
US10432595B2 (en) 2017-03-08 2019-10-01 Bank Of America Corporation Secure session creation system utililizing multiple keys
US10812487B2 (en) 2017-03-08 2020-10-20 Bank Of America Corporation Certificate system for verifying authorized and unauthorized secure sessions
US10848492B2 (en) 2017-03-08 2020-11-24 Bank Of America Corporation Certificate system for verifying authorized and unauthorized secure sessions
US10862892B2 (en) 2017-03-08 2020-12-08 Bank Of America Corporation Certificate system for verifying authorized and unauthorized secure sessions

Also Published As

Publication number Publication date
US7215773B1 (en) 2007-05-08
US20120014523A1 (en) 2012-01-19
US8594324B2 (en) 2013-11-26
US20140344576A1 (en) 2014-11-20
US20070147607A1 (en) 2007-06-28

Similar Documents

Publication Publication Date Title
US8116451B2 (en) Key validation scheme
JP5205398B2 (en) Key authentication method
US8953787B2 (en) Strengthened public key protocol
EP2082524B1 (en) Implicit certificate verification
US9160530B2 (en) Method and apparatus for verifiable generation of public keys
EP1847062B1 (en) Challenge-response signatures and secure diffie-hellman protocols
US8661240B2 (en) Joint encryption of data
US9800418B2 (en) Signature protocol
CN100440776C (en) Elliptic curve signature and signature verification method and apparatus
CN106899413B (en) Digital signature verification method and system
US20150006900A1 (en) Signature protocol
EP2495907A1 (en) System and method for reducing computations in the derivation of a publick key corresponding to an implicit certificate
WO2016187689A1 (en) Signature protocol
Modares et al. Make a Secure Connection Using Elliptic Curve Digital Signature
Zhang et al. A new non-interactive deniable authentication protocol based on generalized ElGamal signature scheme
CA2892318C (en) Signature protocol
Yoon et al. Robust User Password Change Scheme based on the Elliptic Curve Cryptosystem

Legal Events

Date Code Title Description
AS Assignment

Owner name: CERTICOM CORP., CANADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:JOHNSON, DONALD B.;REEL/FRAME:024910/0752

Effective date: 20020715

STCF Information on status: patent grant

Free format text: PATENTED CASE

CC Certificate of correction
FPAY Fee payment

Year of fee payment: 4

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20200214

AS Assignment

Owner name: MALIKIE INNOVATIONS LIMITED, IRELAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BLACKBERRY LIMITED;REEL/FRAME:064104/0103

Effective date: 20230511